プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
178148Fortinet Fortigate - ディープインスペクション付きプロキシモード - スタックベースのバッファオーバーフロー (FG-IR-23-183)NessusFirewalls2023/7/112024/5/22
critical
181382Amazon Linux 2 : php (ALASPHP8.0-2023-009)NessusAmazon Linux Local Security Checks2023/9/132024/6/7
critical
181386Amazon Linux 2: php (ALASPHP8.1-2023-004)NessusAmazon Linux Local Security Checks2023/9/132024/6/7
critical
104271SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2908-1)(KRACK)(Stack Clash)NessusSuSE Local Security Checks2017/10/312021/1/6
critical
159304100.0.4896.60 より前の Google Chrome の複数の脆弱性NessusWindows2022/3/292023/11/3
high
164196FreeBSD: chromium -- 複数の脆弱性 (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/8/172023/3/23
high
166110Debian DSA-5253-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/10/142022/11/11
high
166145Microsoft Edge (chromium) < 106.0.1370.47の複数の脆弱性NessusWindows2022/10/142022/11/11
high
166469Google Chrome < 107.0.5304.62の複数の脆弱性NessusMacOS X Local Security Checks2022/10/252023/3/21
high
166763openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10181-1)NessusSuSE Local Security Checks2022/11/12022/11/11
high
167510openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10201-1)NessusSuSE Local Security Checks2022/11/152023/10/25
critical
180100Debian DLA-3540-1 : mediaWiki - LTS セキュリティ更新NessusDebian Local Security Checks2023/8/232023/8/23
critical
181768Google Chrome < 107.0.5304.106 の複数の脆弱性NessusWindows2023/9/212023/10/23
critical
189388Debian dsa-5603 : xdmx - セキュリティの更新NessusDebian Local Security Checks2024/1/232024/1/29
critical
189975Debian dsa-5614 : gir1.2-zbar-1.0 - セキュリティ更新NessusDebian Local Security Checks2024/2/32024/2/10
critical
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154)NessusCGI abuses2024/4/252024/4/26
critical
166468107.0.5304.62 より前の Google Chrome の複数の脆弱性NessusWindows2022/10/252023/3/21
high
194321RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.3 製品セキュリティおよびバグ修正プログラムの更新 (重要度中) (RHSA-2023:4991)NessusRed Hat Local Security Checks2024/4/282024/6/4
critical
170280Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5816-1)NessusUbuntu Local Security Checks2023/1/232023/7/10
high
179317PHP 8.1.x< 8.1.22の複数の脆弱性NessusCGI abuses2023/8/32024/6/7
critical
180447SUSE SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2023:3498-1)NessusSuSE Local Security Checks2023/9/12024/6/7
critical
183435RHEL 8: php: 8.0 (RHSA-2023: 5927)NessusRed Hat Local Security Checks2023/10/192024/6/7
critical
189966SUSE SLES12セキュリティ更新プログラム:slurm_20_11 (SUSE-SU-2024:0309-1)NessusSuSE Local Security Checks2024/2/32024/2/3
critical
166055FreeBSD: chromium -- 複数の脆弱性 (7cb12ee0-4a13-11ed-8ad9-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/10/122022/11/11
high
166203openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10151-1)NessusSuSE Local Security Checks2022/10/182022/11/11
high
167206FreeBSD: chromium -- 複数の脆弱性 (6b04476f-601c-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/11/92023/10/25
critical
179906PHP 8.2.x< 8.2.9の複数の脆弱性NessusCGI abuses2023/8/162024/6/7
critical
182836RHEL 9 : libqb (RHSA-2023: 5597)NessusRed Hat Local Security Checks2023/10/102024/4/28
critical
190382Fedora 39 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / など (2024-04877592b7)NessusFedora Local Security Checks2024/2/102024/2/10
critical
194359RHEL 8 : Satellite 6.12.5.2 Async のセキュリティ更新 (重要度高) (RHSA-2023:5979)NessusRed Hat Local Security Checks2024/4/282024/6/3
critical
195058Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2024-2170)NessusOracle Linux Local Security Checks2024/5/62024/5/6
critical
198021Oracle Linux 8 : xorg-x11-server-Xwayland (ELSA-2024-2996)NessusOracle Linux Local Security Checks2024/5/282024/5/28
critical
84159Mac 版 Adobe AIR 17.0.0.124 または以前の複数の脆弱性(APSB15-05)NessusMacOS X Local Security Checks2015/6/122019/11/22
critical
149979Cisco HyperFlex HXコマンドインジェクション直接チェック(cisco-sa-hyperflex-rce-TjjNrkpR)NessusCISCO2021/5/262024/7/31
critical
182459Amazon Linux 2023 : ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2023-362)NessusAmazon Linux Local Security Checks2023/10/32024/2/23
high
175671Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-6074-1)NessusUbuntu Local Security Checks2023/5/152023/10/20
critical
175882RHEL 8: webkit2gtk3 (RHSA-2023: 2834)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
176492Ubuntu 22.04LTS / 23.04 : SpiderMonkey の脆弱性 (USN-6120-1)NessusUbuntu Local Security Checks2023/5/302023/10/23
high
176741Mozilla Firefox < 114.0NessusWindows2023/6/62023/7/7
critical
177483Fedora 37 : firefox (2023-e5859237ff)NessusFedora Local Security Checks2023/6/222023/7/6
critical
177647Fedora 38 : firefox (2023-af4cfc9c3c)NessusFedora Local Security Checks2023/6/272023/7/6
critical
177986Fedora 38 : firefox (2023-b9b15ebaad)NessusFedora Local Security Checks2023/7/52024/4/29
high
178623Oracle HTTP Server (2023 年 7 月 CPU)NessusWeb Servers2023/7/202024/1/18
critical
179202FreeBSD : Gitlab -- 脆弱性(fa239535-30f6-11ee-aef9-001b217b3468)NessusFreeBSD Local Security Checks2023/8/22023/9/8
critical
180470RHEL 7 / 9 : Red Hat JBoss Web サーバー 5.7.4 リリースおよび (RHSA-2023: 4909)NessusRed Hat Local Security Checks2023/9/42024/6/4
critical
181184Ubuntu 20.04 LTS: Linux カーネル脆弱性 (USN-6339-2)NessusUbuntu Local Security Checks2023/9/82024/1/9
critical
181834openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0251-1)NessusSuSE Local Security Checks2023/9/242023/9/24
high
181939Amazon Linux 2: Firefox (ALASFIREFOX-2023-013)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
critical
182050Amazon Linux 2: golang (ALASGOLANG1.19-2023-001)NessusAmazon Linux Local Security Checks2023/9/272023/12/8
critical
182054Amazon Linux 2: Firefox (ALASFIREFOX-2023-006)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high